The performance cost of shadow stacks and stack canaries

THY Dang, P Maniatis, D Wagner - … of the 10th ACM Symposium on …, 2015 - dl.acm.org
Control flow defenses against ROP either use strict, expensive, but strong protection against
redirected RET instructions with shadow stacks, or much faster but weaker protections …

Binary stirring: Self-randomizing instruction addresses of legacy x86 binary code

R Wartell, V Mohan, KW Hamlen, Z Lin - … of the 2012 ACM conference on …, 2012 - dl.acm.org
Unlike library code, whose instruction addresses can be randomized by address space
layout randomization (ASLR), application binary code often has static instruction addresses …

TrustVisor: Efficient TCB reduction and attestation

JM McCune, Y Li, N Qu, Z Zhou, A Datta… - … IEEE Symposium on …, 2010 - ieeexplore.ieee.org
An important security challenge is to protect the execution of security-sensitive code on
legacy systems from malware that may infect the OS, applications, or system devices. Prior …

Modular control-flow integrity

B Niu, G Tan - Proceedings of the 35th ACM SIGPLAN Conference on …, 2014 - dl.acm.org
Control-Flow Integrity (CFI) is a software-hardening technique. It inlines checks into a
program so that its execution always follows a predetermined Control-Flow Graph (CFG). As …

Neural nets can learn function type signatures from binaries

ZL Chua, S Shen, P Saxena, Z Liang - 26th USENIX Security …, 2017 - usenix.org
Function type signatures are important for binary analysis, but they are not available in
COTS binaries. In this paper, we present a new system called EKLAVYA which trains a …

Per-input control-flow integrity

B Niu, G Tan - Proceedings of the 22nd ACM SIGSAC Conference on …, 2015 - dl.acm.org
Control-Flow Integrity (CFI) is an effective approach to mitigating control-flow hijacking
attacks. Conventional CFI techniques statically extract a control-flow graph (CFG) from a …

[PDF][PDF] Opaque Control-Flow Integrity.

V Mohan, P Larsen, S Brunthaler… - …, 2015 - publications.sba-research.org
A new binary software randomization and Control-Flow Integrity (CFI) enforcement system is
presented, which is the first to efficiently resist code-reuse attacks launched by informed …

[PDF][PDF] Isomeron: Code Randomization Resilient to (Just-In-Time) Return-Oriented Programming.

L Davi, C Liebchen, AR Sadeghi, KZ Snow… - …, 2015 - download.hrz.tu-darmstadt.de
Until recently, it was widely believed that code randomization (such as fine-grained ASLR)
can effectively mitigate code reuse attacks. However, a recent attack strategy, dubbed just-in …

Shuffler: fast and deployable continuous code {re-randomization}

D Williams-King, G Gobieski, K Williams-King… - … USENIX Symposium on …, 2016 - usenix.org
While code injection attacks have been virtually eliminated on modern systems, programs
today remain vulnerable to code reuse attacks. Particularly pernicious are Just-In-Time ROP …

[PDF][PDF] XFI: Software guards for system address spaces

U Erlingsson, M Abadi, M Vrable, M Budiu… - Proceedings of the 7th …, 2006 - usenix.org
XFI is a comprehensive protection system that offers both flexible access control and
fundamental integrity guarantees, at any privilege level and even for legacy code in …